PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Image encryption based on permutation polynomials over finite fields

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper, we propose an image encryption algorithm based on a permutation polynomial over finite fields proposed by the authors. The proposed image encryption process consists of four stages: i) a mapping from pixel gray-levels into finite field, ii) a pre-scrambling of pixels’ positions based on the parameterized permutation polynomial, iii) a symmetric matrix transform over finite fields which completes the operation of diffusion and, iv) a post-scrambling based on the permutation polynomial with different parameters. The parameters used for the polynomial parameterization and for constructing the symmetric matrix are used as cipher keys. Theoretical analysis and simulation demonstrate that the proposed image encryption scheme is feasible with a high efficiency and a strong ability of resisting various common attacks. In addition, there are not any round-off errors in computation over finite fields, thus guaranteeing a strictly lossless image encryption. Due to the intrinsic nonlinearity of permutation polynomials in finite fields, the proposed image encryption system is nonlinear and can resist known-plaintext and chosen-plaintext attacks.
Czasopismo
Rocznik
Strony
357--376
Opis fizyczny
Bibliogr. 36 poz., rys., tab.
Twórcy
autor
  • School of Information Engineering, Nanchang University, Nanchang 330031, China
autor
  • School of Information Engineering, Nanchang University, Nanchang 330031, China
autor
  • Gongqing College, Nanchang University, Jiujiang 332020, China
Bibliografia
  • [1] YE G., Image scrambling encryption algorithm of pixel bit based on chaos map, Pattern Recognition Letters 31(5), 2010, pp. 347–354, DOI:10.1016/j.patrec.2009.11.008.
  • [2] LIU Z., XU L., DAI J., LIU S., Image encryption by using local random phase encoding in fractional Fourier transform domains, Optik 123(5), 2012, pp. 428–432, DOI:10.1016/j.ijleo.2011.04.022.
  • [3] LIU Z., YANG M., LIU W., LI S., GONG M., LIU W., LIU S., Image encryption algorithm based on the random local phase encoding in gyrator transform domains, Optics Communications 285(19), 2012, pp. 3921–3925, DOI:10.1016/j.optcom.2012.05.061.
  • [4] REFREGIER P., JAVIDI B., Optical image encryption using input plane and Fourier plane random encoding, Optics Letters 20(7), 1995, pp. 767–769, DOI:10.1364/OL.20.000767.
  • [5] LIU Z., DAI J., SUN X., LIU S., Triple image encryption scheme in fractional Fourier transform domains, Optics Communications 282(4), 2009, pp. 518–522, DOI:10.1016/j.optcom.2008.10.068.
  • [6] YUEN C.H., WONG K.W., A chaos-based joint image compression and encryption scheme using DCT and SHA-1, Applied Soft Computing 11(8), 2011, pp. 5092–5098, DOI:10.1016/j.asoc.2011.05.050.
  • [7] VAISH A., KUMAR M., Color image encryption using singular value decomposition in discrete cosine Stockwell transform domain, Optica Applicata 48(1), 2018, pp. 25–38, DOI:10.5277/oa180103.
  • [8] SINGH H., Nonlinear optical double image encryption using random-optical vortex in fractional Hartley transform domain, Optica Applicata 47(4), 2017, pp. 557–578, DOI:10.5277/oa170406.
  • [9] WANG Z., ZHANG Y., GONG Q., LI S., QIN Y., Fully-phase optical image encryption in diffractive-imaging scheme with QR-code-based random illumination, Optica Applicata 47(2), 2017, pp. 233–243, DOI:10.5277/oa170206.
  • [10] ZHOU N., DONG T., WU J., Novel image encryption algorithm based on multiple-parameter discrete fractional random transform, Optics Communications 283(15), 2010, pp. 3037–3042, DOI:10.1016/j.optcom.2010.03.064.
  • [11] YIN F., HE Q., LIU Z., A known-plaintext attack on iterative random phase encoding in fractional Fourier domains, Optica Applicata 47(1), 2017, pp. 131–139, DOI:10.5277/oa170112.
  • [12] VENTURINI I., DUHAMEL P., Reality preserving fractional transforms [signal processing applications], [In] 2004 IEEE International Conference on Acoustics, Speech, and Signal Processing, Montreal, Canada, May 17–21, 2004, Vol. 5, pp. 205–208, DOI:10.1109/ICASSP.2004.1327083.
  • [13] LANG J., Image encryption based on the reality-preserving multiple-parameter fractional Fourier transform and chaos permutation, Optics and Lasers in Engineering 50(7), 2012, pp. 929–937, DOI:10.1016/j.optlaseng.2012.02.012.
  • [14] WU J., GUO F., ZENG P., ZHOU N., Image encryption based on a reality-preserving fractional discrete cosine transform and a chaos-based generating sequence, Journal of Modern Optics 60(20), 2013, pp. 1760–1771, DOI:10.1080/09500340.2013.858189.
  • [15] ZHOU N., WANG Y., GONG L., CHEN X., YANG Y., Novel color image encryption algorithm based on the reality preserving fractional Mellin transform, Optics and Laser Technology 44(7), 2012, pp. 2270–2281, DOI:10.1016/j.optlastec.2012.02.027.
  • [16] CHEN R.L., ZHOU Y., LUO M., ZHANG A.D., GONG L.H., Image compression-encryption algorithm combining compressive sensing with log operation, Optica Applicata 48(4), 2018, pp. 563–573, DOI:10.5277/oa180403.
  • [17] LIMA J.B., CAMPELLODE SOUZA R.M., The fractional Fourier transform over finite fields, Signal Processing 92(2), 2012, pp. 465–476, DOI:10.1016/j.sigpro.2011.08.010.
  • [18] LIMA J.B., CAMPELLODE SOUZA R.M., Fractional cosine and sine transforms over finite fields, Linear Algebra and its Applications 438(8), 2013, pp. 3217–3230, DOI:10.1016/j.laa.2012.12.021.
  • [19] LIMA J.B., BARONE M., CAMPELLODE SOUZA R.M., Cosine transforms over fields of characteristic 2, Finite Fields and Their Applications 37, 2016, pp. 265–284, DOI:10.1016/j.ffa.2015.10.005.
  • [20] LIMA J.B., DA SILVA E.S., CAMPELLODE SOUZA R.M., Cosine transforms over fields of characteristic 2: fast computation and application to image encryption, Signal Processing: Image Communication 54, 2017, pp. 130–139, DOI:10.1016/j.image.2017.03.007.
  • [21] LIMA J.B., NOVAES L.F.G., Image encryption based on the fractional Fourier transform over finite fields, Signal Processing 94(1), 2014, pp. 521–530, DOI:10.1016/j.sigpro.2013.07.020.
  • [22] LIMA J.B., LIMA E.A.O., MADEIRO F., Image encryption based on the finite field cosine transform, Signal Processing: Image Communication 28(10), 2013, pp. 1537–1547, DOI:10.1016/j.image.2013.05.008.
  • [23] WAN D., LIDL R., Permutation polynomials of the form xrf(x(q – 1)/d) and their group structure, Monatshefte für Mathematik 112(2), 1991, pp. 149–163, DOI:10.1007/BF01525801.
  • [24] WANG L., On permutation polynomials, Finite Fields and Their Applications 8(3), 2002, pp. 311–322, DOI:10.1006/ffta.2001.0342.
  • [25] CAO X., QIU W., On Dickson polynomials and difference sets, Journal of Mathematical Research and Exposition 26(2), 2006, pp. 219–226.
  • [26] HELLESETH T., ZINOVIEV V., New Kloosterman sums identities over F2m image for all m, Finite Fields and Their Applications 9(20), 2003, pp. 187–193, DOI:10.1016/S1071-5797(02)00028-X.
  • [27] YUAN J., DING C., Four classes of permutation polynomials of F2m, Finite Fields and Their Applications 13(4), 2007, pp. 869–876, DOI:10.1016/j.ffa.2006.05.006.
  • [28] YUAN J., DING C., WANG H., PIEPRZYK J., Permutation polynomials of the form (xp – x + δ)s + L(x), Finite Fields and Their Applications 14(2), 2008, pp. 482–493, DOI:10.1016/j.ffa.2007.05.003.
  • [29] ZENG X., ZHU X., HU L., Two new permutation polynomials with the form (x2k + x + δ)s + x over F2n, Applicable Algebra in Engineering Communication and Computing 21(2), 2010, pp. 145–150, DOI:10.1007/s00200-010-0120-6.
  • [30] LI N., HELLESETH T., TANG X., Further results on a class of permutation polynomials over finite fields, Finite Fields and Their Applications 22, 2013, pp. 16–23, DOI:10.1016/j.ffa.2013.02.004.
  • [31] AKBARY A., GHIOCA D., WANG Q., On constructing permutations of finite fields, Finite Fields and Their Applications 17(1), 2011, pp. 51–67, DOI:10.1016/j.ffa.2010.10.002.
  • [32] ZENG X., ZHU X., LI N., LIU X., Permutation polynomials over F2m of the form (x2i + x + δ)s1 + (x2i + x + δ)s2 + x, Finite Fields and Their Applications 47, 2017, pp. 256–268, DOI:10.1016/j.ffa.2017.06.012.
  • [33] LI L., WANG S., LI C., ZENG X., Permutation polynomials (xpm – x + δ)s1 + (xpm – x + δ)s2 + x over Fpn, Finite Fields and Their Applications 51, 2018, pp. 31–61, DOI:10.1016/j.ffa.2018.01.003.
  • [34] NYBERG K., Deferentially uniform mappings for cryptography, The Workshop on the Theory and Application of Cryptographic Techniques, Springer, Berlin, Heidelberg, 1993, pp. 55–64.
  • [35] LIDL R., NIEDERREITER H., Finite Fields, Cambridge University Press, Cambridge, 1997.
  • [36] LIANG Y., LIU G., ZHOU N., WU J., Image encryption combining multiple generating sequences controlled fractional DCT with dependent scrambling and diffusion, Journal of Modern Optics 62(4), 2015, pp. 251–264, DOI:10.1080/09500340.2014.964342.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-68818a0a-0068-4203-86a9-8ef81dd2f7a1
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.